Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
170761Debian DSA-5331-1 : openjdk-11 - security updateNessusDebian Local Security Checks1/29/20239/5/2023
low
174723AlmaLinux 8 : java-1.8.0-openjdk (ALSA-2023:1908)NessusAlma Linux Local Security Checks4/25/20234/25/2023
high
174800Rocky Linux 8 : java-11-openjdk (RLSA-2023:1895)NessusRocky Linux Local Security Checks4/26/20234/26/2023
high
177403Debian DSA-5430-1 : openjdk-17 - security updateNessusDebian Local Security Checks6/17/20236/17/2023
high
177610SUSE SLES15 / openSUSE 15 Security Update : java-1_8_0-openjdk (SUSE-SU-2023:2242-2)NessusSuSE Local Security Checks6/25/20237/14/2023
high
54968VMSA-2011-0009:VMware は、製品の更新をホストしました。ESX パッチと VI Client 更新は、複数のセキュリティの問題を解決しますNessusVMware ESX Local Security Checks6/6/20111/6/2021
high
60284Scientific Linux 安全更新:SL5.x i386/x86_64 中的 congaNessusScientific Linux Local Security Checks8/1/20121/14/2021
medium
66459RHEL 5 / 6:openswan (RHSA-2013:0827)NessusRed Hat Local Security Checks5/16/20131/14/2021
medium
173953Amazon Linux AMI : python-twisted-web (ALAS-2023-1717)NessusAmazon Linux Local Security Checks4/6/202312/11/2024
high
158698Debian DLA-2938-1:twisted - LTS 安全性更新NessusDebian Local Security Checks3/8/202211/6/2023
high
161994Amazon Linux AMI:python-twisted-conch (ALAS-2022-1592)NessusAmazon Linux Local Security Checks6/10/202212/11/2024
high
110705Oracle Linux 6 : samba4 (ELSA-2018-1883)NessusOracle Linux Local Security Checks6/27/201810/22/2024
medium
100396Oracle Linux 6 / 7 : samba (ELSA-2017-1270)NessusOracle Linux Local Security Checks5/25/201711/1/2024
critical
100397Oracle Linux 6 : samba4 (ELSA-2017-1271)NessusOracle Linux Local Security Checks5/25/201710/23/2024
critical
100401RHEL 6 : samba4 (RHSA-2017:1271) (SambaCry)NessusRed Hat Local Security Checks5/25/20173/30/2023
critical
100428CentOS 6 / 7 : samba (CESA-2017:1270) (SambaCry)NessusCentOS Local Security Checks5/26/20173/30/2023
critical
100429CentOS 6 : samba4 (CESA-2017:1271) (SambaCry)NessusCentOS Local Security Checks5/26/20173/30/2023
critical
92577Oracle Linux 6 : samba4 (ELSA-2016-1487)NessusOracle Linux Local Security Checks7/27/201610/22/2024
high
128344CentOS 7 : bind (CESA-2019:2057)NessusCentOS Local Security Checks8/30/201912/31/2019
medium
50638RHEL 6 : cups (RHSA-2010:0866)NessusRed Hat Local Security Checks11/18/201011/4/2024
critical
93779CentOS 5 / 6 / 7 : bind (CESA-2016:1944)NessusCentOS Local Security Checks9/28/20161/4/2021
high
62093RHEL 6 : bind (RHSA-2012:1268)NessusRed Hat Local Security Checks9/14/20121/14/2021
high
94503RHEL 5 : bind97 (RHSA-2016:2142)NessusRed Hat Local Security Checks11/3/201610/24/2019
high
95354CentOS 7 : bind (CESA-2016:2615)NessusCentOS Local Security Checks11/28/20161/4/2021
high
68640Oracle Linux 5 / 6 : bind (ELSA-2012-1363)NessusOracle Linux Local Security Checks7/12/201310/23/2024
high
68641Oracle Linux 5 : bind97 (ELSA-2012-1364)NessusOracle Linux Local Security Checks7/12/201310/22/2024
high
69110RHEL 6 : bind (RHSA-2013:1114)NessusRed Hat Local Security Checks7/30/20131/14/2021
high
69111RHEL 5 : bind97 (RHSA-2013:1115)NessusRed Hat Local Security Checks7/30/20131/14/2021
high
69140CentOS 6 : bind (CESA-2013:1114)NessusCentOS Local Security Checks7/31/20131/4/2021
high
69141CentOS 5 : bind97 (CESA-2013:1115)NessusCentOS Local Security Checks7/31/20131/4/2021
high
136387FreeBSD : Wagtail -- potential timing attack vulnerability (d5fead4f-8efa-11ea-a5c8-08002728f74c)NessusFreeBSD Local Security Checks5/7/20203/13/2024
medium
109603KB4103716: Windows 10 May 2018 Security UpdateNessusWindows : Microsoft Bulletins5/8/20188/6/2024
high
109605KB4103721: Windows 10 Version 1803 and Windows Server Version 1803 May 2018 Security UpdateNessusWindows : Microsoft Bulletins5/8/20188/6/2024
high
170513SUSE SLES12 Security Update : java-1_8_0-ibm (SUSE-SU-2022:1026-1)NessusSuSE Local Security Checks1/24/20234/10/2024
medium
239444TencentOS Server 3: java-8-konajdk (TSSA-2023:0066)NessusTencent Local Security Checks6/16/20256/16/2025
high
238770TencentOS Server 3: java-11-konajdk (TSSA-2023:0067)NessusTencent Local Security Checks6/16/20256/16/2025
high
170947Debian DSA-5335-1 : openjdk-17 - security updateNessusDebian Local Security Checks2/2/20239/5/2023
medium
174549Azul Zulu Java Multiple Vulnerabilities (2023-04-18)NessusMisc.4/20/20234/20/2023
high
174796Rocky Linux 8 : java-17-openjdk (RLSA-2023:1898)NessusRocky Linux Local Security Checks4/26/20234/26/2023
high
175157SUSE SLES12 Security Update : java-11-openjdk (SUSE-SU-2023:2109-1)NessusSuSE Local Security Checks5/6/20237/14/2023
high
49223MS10-065: Microsoft 網際網路資訊服務 (IIS) 中的弱點可允許遠端程式碼執行 (2267960)NessusWindows : Microsoft Bulletins9/14/20108/5/2020
medium
111255RHEL 7:openslp (RHSA-2018:2240)NessusRed Hat Local Security Checks7/24/201811/5/2024
critical
94203CentOS 5:bind97 (CESA-2016:2094)NessusCentOS Local Security Checks10/24/20161/4/2021
high
158698Debian DLA-2938-1 : twisted - LTS security updateNessusDebian Local Security Checks3/8/202211/6/2023
high
161994Amazon Linux AMI : python-twisted-conch (ALAS-2022-1592)NessusAmazon Linux Local Security Checks6/10/202212/11/2024
high
111255RHEL 7 : openslp (RHSA-2018:2240)NessusRed Hat Local Security Checks7/24/201811/5/2024
critical
94203CentOS 5:bind97 (CESA-2016:2094)NessusCentOS Local Security Checks10/24/20161/4/2021
high
158698Debian DLA-2938-1:twisted - LTS 安全更新NessusDebian Local Security Checks3/8/202211/6/2023
high
161994Amazon Linux AMI:python-twisted-conch (ALAS-2022-1592)NessusAmazon Linux Local Security Checks6/10/202212/11/2024
high
198145Cisco IOS XE 軟體網際網路金鑰交換版本 1 分割 DoS (cisco-sa-ikev1-NO2ccFWz)NessusCISCO5/30/20247/1/2025
high